ALT-BU-2021-4152-1
Branch sisyphus update bulletin.
Closed bugs
PySolFC x86_64 нет модуля python-modules-tkinter
Closed bugs
lightdm Экспортирует LC_ALL
Package thunderbird updated to version 91.0.2-alt1 for branch sisyphus in task 283729.
Closed vulnerabilities
BDU:2021-04068
Уязвимость браузера Mozilla Firefox, позволяющая нарушителю выполнить произвольный код в целевой системе
BDU:2021-04069
Уязвимость веб-браузеров Firefox, Firefox ESR, почтового клиента Thunderbird, связанная с возникновением конфликта интерпретаций, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-04070
Уязвимость браузера Mozilla Firefox, позволяющая нарушителю выполнить произвольный код в целевой системе
BDU:2021-04071
Уязвимость браузера Mozilla Firefox, позволяющая нарушителю выполнить произвольный код в целевой системе
BDU:2021-04072
Уязвимость метода MediaCacheStream::NotifyDataReceived почтового клиента Thunderbird, браузеров Firefox и Firefox ESR, позволяющая нарушителю выполнить произвольный код в целевой системе
BDU:2021-04073
Уязвимость браузера Mozilla Firefox, позволяющая нарушителю выполнить произвольный код в целевой системе
BDU:2021-04558
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2021-06060
Уязвимость почтового клиента Thunderbird, браузера Firefox, связанная с недостатками обработки HTTP-запросов, позволяющая нарушителю осуществлять межсайтовые сценарные атаки (XSS)
BDU:2022-01890
Уязвимость компонента JIT веб-браузера Firefox, почтового клиента Thunderbird, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2022-01891
Уязвимость компонента JIT веб-браузера Firefox, почтового клиента Thunderbird, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-02172
Уязвимость панели разрешений веб-браузера Firefox, почтового клиента Thunderbird, связанная с недостатками процедуры аутентификации, позволяющая нарушителю получить доступ к конфиденциальным данным
Modified: 2024-11-21
CVE-2021-29980
Uninitialized memory in a canvas object could have caused an incorrect free() leading to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1722204
- https://bugzilla.mozilla.org/show_bug.cgi?id=1722204
- GLSA-202202-03
- GLSA-202202-03
- GLSA-202208-14
- GLSA-202208-14
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
Modified: 2024-11-21
CVE-2021-29981
An issue present in lowering/register allocation could have led to obscure but deterministic register confusion failures in JITted code that would lead to a potentially exploitable crash. This vulnerability affects Firefox < 91 and Thunderbird < 91.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1707774
- https://bugzilla.mozilla.org/show_bug.cgi?id=1707774
- GLSA-202202-03
- GLSA-202202-03
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
Modified: 2024-11-21
CVE-2021-29982
Due to incorrect JIT optimization, we incorrectly interpreted data from the wrong type of object, resulting in the potential leak of a single bit of memory. This vulnerability affects Firefox < 91 and Thunderbird < 91.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1715318
- https://bugzilla.mozilla.org/show_bug.cgi?id=1715318
- GLSA-202202-03
- GLSA-202202-03
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
Modified: 2024-11-21
CVE-2021-29984
Instruction reordering resulted in a sequence of instructions that would cause an object to be incorrectly considered during garbage collection. This led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1720031
- https://bugzilla.mozilla.org/show_bug.cgi?id=1720031
- GLSA-202202-03
- GLSA-202202-03
- GLSA-202208-14
- GLSA-202208-14
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
Modified: 2024-11-21
CVE-2021-29985
A use-after-free vulnerability in media channels could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1722083
- https://bugzilla.mozilla.org/show_bug.cgi?id=1722083
- GLSA-202202-03
- GLSA-202202-03
- GLSA-202208-14
- GLSA-202208-14
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
Modified: 2024-11-21
CVE-2021-29986
A suspected race condition when calling getaddrinfo led to memory corruption and a potentially exploitable crash. *Note: This issue only affected Linux operating systems. Other operating systems are unaffected.* This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1696138
- https://bugzilla.mozilla.org/show_bug.cgi?id=1696138
- GLSA-202202-03
- GLSA-202202-03
- GLSA-202208-14
- GLSA-202208-14
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
Modified: 2024-11-21
CVE-2021-29987
After requesting multiple permissions, and closing the first permission panel, subsequent permission panels will be displayed in a different position but still record a click in the default location, making it possible to trick a user into accepting a permission they did not want to. *This bug only affects Firefox on Linux. Other operating systems are unaffected.*. This vulnerability affects Firefox < 91 and Thunderbird < 91.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1716129
- https://bugzilla.mozilla.org/show_bug.cgi?id=1716129
- GLSA-202202-03
- GLSA-202202-03
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
Modified: 2024-11-21
CVE-2021-29988
Firefox incorrectly treated an inline list-item element as a block element, resulting in an out of bounds read or memory corruption, and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1717922
- https://bugzilla.mozilla.org/show_bug.cgi?id=1717922
- GLSA-202202-03
- GLSA-202202-03
- GLSA-202208-14
- GLSA-202208-14
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
- https://www.mozilla.org/security/advisories/mfsa2021-36/
Modified: 2024-11-21
CVE-2021-29989
Mozilla developers reported memory safety bugs present in Firefox 90 and Firefox ESR 78.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.13, Firefox ESR < 78.13, and Firefox < 91.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1662676%2C1666184%2C1719178%2C1719998%2C1720568
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1662676%2C1666184%2C1719178%2C1719998%2C1720568
- GLSA-202202-03
- GLSA-202202-03
- GLSA-202208-14
- GLSA-202208-14
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-33/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-34/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
- https://www.mozilla.org/security/advisories/mfsa2021-35/
Modified: 2024-11-21
CVE-2021-29991
Firefox incorrectly accepted a newline in a HTTP/3 header, interpretting it as two separate headers. This allowed for a header splitting attack against servers using HTTP/3. This vulnerability affects Firefox < 91.0.1 and Thunderbird < 91.0.1.
Modified: 2024-11-21
CVE-2021-38493
Mozilla developers reported memory safety bugs present in Firefox 91 and Firefox ESR 78.13. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 78.14, Thunderbird < 78.14, and Firefox < 92.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1723391%2C1724101%2C1724107
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1723391%2C1724101%2C1724107
- GLSA-202202-03
- GLSA-202202-03
- GLSA-202208-14
- GLSA-202208-14
- https://www.mozilla.org/security/advisories/mfsa2021-38/
- https://www.mozilla.org/security/advisories/mfsa2021-38/
- https://www.mozilla.org/security/advisories/mfsa2021-39/
- https://www.mozilla.org/security/advisories/mfsa2021-39/
- https://www.mozilla.org/security/advisories/mfsa2021-42/
- https://www.mozilla.org/security/advisories/mfsa2021-42/
Closed vulnerabilities
BDU:2021-04571
Уязвимость функции X509_aux_print() библиотеки OpenSSL, позволяющая нарушителю раскрыть защищаемую информацию или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-3712
ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING structure which contains a buffer holding the string data and a field holding the buffer length. This contrasts with normal C strings which are repesented as a buffer for the string data which is terminated with a NUL (0) byte. Although not a strict requirement, ASN.1 strings that are parsed using OpenSSL's own "d2i" functions (and other similar parsing functions) as well as any string whose value has been set with the ASN1_STRING_set() function will additionally NUL terminate the byte array in the ASN1_STRING structure. However, it is possible for applications to directly construct valid ASN1_STRING structures which do not NUL terminate the byte array by directly setting the "data" and "length" fields in the ASN1_STRING array. This can also happen by using the ASN1_STRING_set0() function. Numerous OpenSSL functions that print ASN.1 data have been found to assume that the ASN1_STRING byte array will be NUL terminated, even though this is not guaranteed for strings that have been directly constructed. Where an application requests an ASN.1 structure to be printed, and where that ASN.1 structure contains ASN1_STRINGs that have been directly constructed by the application without NUL terminating the "data" field, then a read buffer overrun can occur. The same thing can also occur during name constraints processing of certificates (for example if a certificate has been directly constructed by the application instead of loading it via the OpenSSL parsing functions, and the certificate contains non NUL terminated ASN1_STRING structures). It can also occur in the X509_get1_email(), X509_REQ_get1_email() and X509_get1_ocsp() functions. If a malicious actor can cause an application to directly construct an ASN1_STRING and then process it through one of the affected OpenSSL functions then this issue could be hit. This might result in a crash (causing a Denial of Service attack). It could also result in the disclosure of private memory contents (such as private keys, or sensitive plaintext). Fixed in OpenSSL 1.1.1l (Affected 1.1.1-1.1.1k). Fixed in OpenSSL 1.0.2za (Affected 1.0.2-1.0.2y).
- [oss-security] 20210825 OpenSSL SM2 Decryption Buffer Overflow (CVE-2021-3711), Read buffer overruns processing ASN.1 strings (CVE-2021-3712)
- [oss-security] 20210825 OpenSSL SM2 Decryption Buffer Overflow (CVE-2021-3711), Read buffer overruns processing ASN.1 strings (CVE-2021-3712)
- https://cert-portal.siemens.com/productcert/pdf/ssa-244969.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-244969.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=94d23fcff9b2a7a8368dfe52214d5c2569882c11
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=94d23fcff9b2a7a8368dfe52214d5c2569882c11
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=ccb0a11145ee72b042d10593a64eaf9e8a55ec12
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=ccb0a11145ee72b042d10593a64eaf9e8a55ec12
- https://kc.mcafee.com/corporate/index?page=content&id=SB10366
- https://kc.mcafee.com/corporate/index?page=content&id=SB10366
- [tomcat-dev] 20210825 OpenSSL security announcement - do we need a Tomcat Native release?
- [tomcat-dev] 20210825 OpenSSL security announcement - do we need a Tomcat Native release?
- [tomcat-dev] 20210826 Re: OpenSSL security announcement - do we need a Tomcat Native release?
- [tomcat-dev] 20210826 Re: OpenSSL security announcement - do we need a Tomcat Native release?
- [debian-lts-announce] 20210926 [SECURITY] [DLA 2766-1] openssl security update
- [debian-lts-announce] 20210926 [SECURITY] [DLA 2766-1] openssl security update
- [debian-lts-announce] 20210930 [SECURITY] [DLA 2774-1] openssl1.0 security update
- [debian-lts-announce] 20210930 [SECURITY] [DLA 2774-1] openssl1.0 security update
- GLSA-202209-02
- GLSA-202209-02
- GLSA-202210-02
- GLSA-202210-02
- https://security.netapp.com/advisory/ntap-20210827-0010/
- https://security.netapp.com/advisory/ntap-20210827-0010/
- https://security.netapp.com/advisory/ntap-20240621-0006/
- https://security.netapp.com/advisory/ntap-20240621-0006/
- DSA-4963
- DSA-4963
- https://www.openssl.org/news/secadv/20210824.txt
- https://www.openssl.org/news/secadv/20210824.txt
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://www.tenable.com/security/tns-2021-16
- https://www.tenable.com/security/tns-2021-16
- https://www.tenable.com/security/tns-2022-02
- https://www.tenable.com/security/tns-2022-02
Closed vulnerabilities
BDU:2021-03712
Уязвимость функции caca_resize библиотеки для преобразования изображения в ASCII art libcaca, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-3410
A flaw was found in libcaca v0.99.beta19. A buffer overflow issue in caca_resize function in libcaca/caca/canvas.c may lead to local execution of arbitrary code in the user context.
- https://bugzilla.redhat.com/show_bug.cgi?id=1928437
- https://bugzilla.redhat.com/show_bug.cgi?id=1928437
- https://github.com/cacalabs/libcaca/issues/52
- https://github.com/cacalabs/libcaca/issues/52
- [debian-lts-announce] 20210307 [SECURITY] [DLA 2584-1] libcaca security update
- [debian-lts-announce] 20210307 [SECURITY] [DLA 2584-1] libcaca security update
- FEDORA-2022-fc6b53e7a2
- FEDORA-2022-fc6b53e7a2
- FEDORA-2022-e3b9986722
- FEDORA-2022-e3b9986722
- FEDORA-2022-3d291845d8
- FEDORA-2022-3d291845d8